Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

CrowdStrike

CrowdStrike Falcon Intelligence Recon

CrowdStrike Falcon Intelligence Recon enables organizations to better protect their brand, employees, and sensitive data by allowing security teams to easily conduct investigations of underground activity. By empowering security teams to conduct investigations in real time, they can proactively uncover fraud, data breaches, phishing campaigns and protect their brand from other online threats that target their organization.

Nowhere to Hide: 2022 CrowdStrike Falcon Overwatch Threat Hunting Report

Every year, CrowdStrike’s proactive 24/7 threat hunting team, Falcon OverWatch™, publishes its findings and technical analysis detailing the novel and prominent adversary tradecraft and emerging intrusion trends the team unearthed during the preceding 12-month period from July 1, 2021 through June 30, 2022. This past year in particular, OverWatch observed striking shifts in how attackers design and deploy their attacks.

CrowdStrike's Annual Threat Hunting Report Reveals One Potential Intrusion Is Identified Every Seven Minutes

Findings from Falcon Overwatch threat hunters showed faster breakout times by eCrime adversaries and one million malicious events were prevented by the CrowdStrike Falcon platform.

2022 Threat Hunting Report: Falcon OverWatch Looks Back to Prepare Defenders for Tomorrow's Adversaries

Another turbulent year for cybersecurity finds itself right at home alongside global economic headwinds and geopolitical tensions. This year has been defined by rampant affiliate activity, a seemingly endless stream of new vulnerabilities and exploits, and the widespread abuse of valid credentials. These circumstances have conspired to drive a 50% increase in interactive intrusion activity tracked by CrowdStrike Falcon OverWatch™ threat hunters this year.

Consolidated Identity Protection in a Unified Security Platform Is a Must-Have for the Modern SOC

As cyberattacks continue to grow relentlessly, enterprises have to continue improving their cyber defenses to stay one step ahead of the adversaries. One area that CISOs have recently started paying more attention is identity threat protection. This is not surprising considering 80% of modern attacks are identity-driven leveraging stolen credentials. In fact, identity threat detection and response is highlighted as one of the top trends in cybersecurity in 2022 by Gartner.

CrowdStrike Introduces Sandbox Scryer: A Free Threat-Hunting Tool for Generating MITRE ATT&CK and Navigator Data

Threat hunting is a critical security function, a proactive measure to detect warning signs and head off attacks before a breach can occur. Scaling threat hunting capabilities involves quickly deriving actionable intelligence from a large number of behavioral data signals to identify gaps and reduce time to respond.

Defense Against the Lateral Arts: Detecting and Preventing Impacket's Wmiexec

Impacket’s wmiexec.py (“wmiexec”) is a popular tool used by red teams and threat actors alike. The CrowdStrike Services team commonly sees threat actors leveraging wmiexec to move laterally and execute commands on remote systems as wmiexec leverages Windows native protocols to more easily blend in with benign activity.